Aicis Fresco Versions Save

A FRamework for Efficient Secure COmputation

v1.3.6

7 months ago

What's Changed

New Contributors

Full Changelog: https://github.com/aicis/fresco/compare/v1.3.5...v1.3.6

v1.3.5

1 year ago

FRESCO version 1.3.5

Small bugfixes regarding connections and implement HL17 OT.

Changes

  • Improve error handling connections
  • Add support for Chou-Orlandi OT (#389)

v1.3.4

1 year ago

What's Changed

This release includes the following improvements:

New Contributors

Full Changelog: https://github.com/aicis/fresco/compare/v1.3.3...v1.3.4

v1.3.3

2 years ago

This release includes some improvements to functions in the library:

  • Improved functions for shifts and comparison based on Catrina O., de Hoogh S. (2010), Improved Primitives for Secure Multiparty Integer Computation.
  • Added computation directory for logical functions.

v1.3.2

2 years ago

This release includes some minor changes to the interface:

  • Make it easier to extract shares from secret shared values,
  • Make SecureComputationEngine implement Closable,
  • Introduce convenience method for building matrices from indices.

v1.3.1

2 years ago

This release some bug fixes and several functionality fixes/improvements, including:

  • Tool for bit triple generation.
  • Fix bug in fixed point number inputs.
  • Faster modular inversion with pseudo-Mersenne prime moduli.

v1.3.0

3 years ago

This release includes some bug fixes and a refactoring resulting in a major change in the API, as well as some improvements including:

  • Add sorting for secret shared integers and for lists of arbitrary length.
  • Add an option to do preprocessing in demos.
  • Faster modular recudtion using Barrett reduction.

v1.2.1

4 years ago

This release includes a security bug fix and several functionality fixes/improvements, including:

  • Fix for security bug in SPDZ mac checking protocol
  • Fix for odd-even merge protocol
  • Faster logarithms for fixed point numbers

v1.2.0

5 years ago

This release includes:

  • A framework to explicitly define and represent the field in which computation is being done in arithmetic protocols. This allows us to encapsulate the internal representation of the field elements (which were previously just represented as raw BigInteger) and how computations are done on them, which makes it easier for us to experiment with different approaches.

  • To illustrate this benefit we include two implementations, one that is simply a port of the old method naively using the BigInteger class, and one based on fields with a pseudo Mersenne prime modulus which allows for faster modular arithmetic.

  • Removing the AsyncNetwork class, and replaces it with the SocketNetwork class. This is done as the AsyncNetwork implementation was not working on Windows.

v1.1.3

5 years ago

This release includes some small updates including:

  • Complete test coverage for the TinyTables suite
  • Replacing the dependency on SCAPI for OT's in TinyTables preprocessing (now using the OT implementation we use for MASCOT). This entirely removes SCAPI dependencies from FRESCO (as SCAPI for Java is no longer being maintained).
  • Adds functionality for matrix subtraction and transposition.
  • Adds version of the MiMC implementation with reduced encryption rounds for use as a PRF as described in https://eprint.iacr.org/2016/542.pdf
  • Adds a handy docker file for working with FRESCO in a docker container. Also, a version of the sum demo launching each party as docker containers.